Репозиторий Sisyphus
Последнее обновление: 1 октября 2023 | Пакетов: 18631 | Посещений: 37402142
en ru br
Репозитории ALT
S:0.103.8-alt1
5.1: 0.98.1-alt0.M51.1
4.1: 0.97.8-alt0.M41.1
+updates:0.94.1-alt0.M41.1
4.0: 0.97.8-alt0.M40.1
+updates:0.91.2-alt1
3.0: 0.86.2-alt1
+updates:0.91.1-alt0.M30.1
+backports:0.93.3-alt0.M30.1
www.altlinux.org/Changes

Другие репозитории
Upstream:0.93rc1

Группа :: Работа с файлами
Пакет: clamav

 Главная   Изменения   Спек   Патчи   Sources   Загрузить   Gear   Bugs and FR  Repocop 

Патч: clamav-config.patch
Скачать


--- clamav-0.100.1/etc/clamd.conf.sample.orig	2018-07-17 10:57:26.000000000 +0400
+++ clamav-0.100.1/etc/clamd.conf.sample	2018-07-17 11:11:02.486839191 +0400
@@ -1,17 +1,12 @@
 ##
-## Example config file for the Clam AV daemon
 ## Please read the clamd.conf(5) manual before editing this file.
 ##
 
-
-# Comment or remove the line below.
-Example
-
 # Uncomment this option to enable logging.
 # LogFile must be writable for the user running daemon.
 # A full path is required.
 # Default: disabled
-#LogFile /tmp/clamd.log
+LogFile /var/log/clamav/clamd.log
 
 # By default the log file is locked for writing - the lock protects against
 # running clamd multiple times (if want to run another clamd, please
@@ -28,11 +23,11 @@
 # in bytes just don't use modifiers. If LogFileMaxSize is enabled, log
 # rotation (the LogRotate option) will always be enabled.
 # Default: 1M
-#LogFileMaxSize 2M
+LogFileMaxSize 0
 
 # Log time with each message.
 # Default: no
-#LogTime yes
+LogTime yes
 
 # Also log clean files. Useful in debugging but drastically increases the
 # log size.
@@ -41,16 +36,16 @@
 
 # Use system logger (can work together with LogFile).
 # Default: no
-#LogSyslog yes
+LogSyslog yes
 
 # Specify the type of syslog messages - please refer to 'man syslog'
 # for facility names.
 # Default: LOG_LOCAL6
-#LogFacility LOG_MAIL
+LogFacility LOG_MAIL
 
 # Enable verbose logging.
 # Default: no
-#LogVerbose yes
+LogVerbose yes
 
 # Enable log rotation. Always enabled when LogFileMaxSize is enabled.
 # Default: no
@@ -71,7 +66,7 @@
 # This option allows you to save a process identifier of the listening
 # daemon (main thread).
 # Default: disabled
-#PidFile /var/run/clamd.pid
+PidFile /var/run/clamav/clamd.pid
 
 # Optional path to the global temporary directory.
 # Default: system specific (usually /tmp or /var/tmp).
@@ -90,7 +85,7 @@
 
 # Path to a local socket file the daemon will listen on.
 # Default: disabled (must be specified by a user)
-#LocalSocket /tmp/clamd.socket
+LocalSocket /var/lib/clamav/clamd.socket
 
 # Sets the group ownership on the unix socket.
 # Default: disabled (the primary group of the user running clamd)
@@ -102,7 +97,7 @@
 
 # Remove stale socket after unclean shutdown.
 # Default: yes
-#FixStaleSocket yes
+FixStaleSocket yes
 
 # TCP port address.
 # Default: no
@@ -137,7 +132,7 @@
 
 # Maximum number of threads running at the same time.
 # Default: 10
-#MaxThreads 20
+MaxThreads 50
 
 # Waiting for data from a client socket will timeout after this time (seconds).
 # Default: 120
@@ -204,7 +199,7 @@
 
 # Run as another user (clamd must be started by root for this option to work)
 # Default: don't drop privileges
-#User clamav
+User mail
 
 # Stop daemon when libclamav reports out of memory condition.
 #ExitOnOOM yes
 
дизайн и разработка: Vladimir Lettiev aka crux © 2004-2005, Andrew Avramenko aka liks © 2007-2008
текущий майнтейнер: Michael Shigorin